g2-tracking

Integration Updates, HIPAA Training and More!

November 4, 2022

In our efforts to make security compliance simpler by the day, our compliance automation platform is always growing and evolving with big and small enhancements.

In September, we had some exciting new product additions and improvements, relating to easier task templates, automated evidence collection and of course, more integrations, enabling our customers to enjoy even more simple and smart security compliance!

Let’s take a look at what the last few weeks had in store for our SOC 2, ISO 27001 and HIPAA automation platform!

GET COMPLIANT 90% FASTER WITH AUTOMATION

Book a Demo

Welcome to Scytale Integrations, Github Actions!

Need HIPAA Training? We got your back!

In order to get HIPAA compliant, SaaS companies have to complete HIPAA training. But what is HIPAA training you ask? Well, all employees must learn how to maintain best security practices in order to protect patients’ PHI. And now, instead of our customers spending more time and money on an external training tool, they can now complete the training inside Scytale, allowing them to easily track who has completed the training and saving lots of time.

Integrate with your favorite tools easier!

Got data in different regions or accounts? Scytale supports multiple connections to each integration and can make their own connection names to distinguish between their different connections.

We have also made improvements to the authentication flow, making the user’s life way easier with a better user experience when integrating their tech-stack. What can users expect? Number #1 – the design of each connection is more informative and #2 – a knowledge base, with all necessary instructions, was added to each connection, providing step-by-step guidance and ensuring an easy experience for each customer.

Secure AWS connections

So many SaaS companies rely on AWS services in their operations and therefore, is a super important Scytale integration. And so, we have made our AWS integration even more secure by giving our users complete control when connecting to this integration, allowing them to rest easy knowing that all their personal details are protected and place full trust in our platform.

Stay tuned for more updates of our compliance automation platform!

Want to learn more about our exciting product updates? Keep a look out for our upcoming product releases, as we promise, there’s lots more on the way! In the meantime, take a look at what some of our customers have to say about streamlining their compliance with Scytale! Or maybe you are more interested in learning how automation is helping with compliance in healthcare or why automation software is transforming SOC 2 compliance.